Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:15
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Build.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
READ.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
READ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rb.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
rb.exe
Resource
win10v2004-20241007-en
General
-
Target
rb.exe
-
Size
669KB
-
MD5
ae286ff258c5ec1d15a4fd3f64875d5b
-
SHA1
576b9e76e385b389f859ee4bde2d12776bbaedca
-
SHA256
ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769
-
SHA512
f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DiKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWnKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral8/files/0x000c000000023b07-593.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" rb.exe -
Renames multiple (190) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2424 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini rb.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: rb.exe File opened (read-only) \??\Z: rb.exe File opened (read-only) \??\G: rb.exe File opened (read-only) \??\H: rb.exe File opened (read-only) \??\I: rb.exe File opened (read-only) \??\K: rb.exe File opened (read-only) \??\Q: rb.exe File opened (read-only) \??\X: rb.exe File opened (read-only) \??\F: rb.exe File opened (read-only) \??\J: rb.exe File opened (read-only) \??\O: rb.exe File opened (read-only) \??\P: rb.exe File opened (read-only) \??\S: rb.exe File opened (read-only) \??\W: rb.exe File opened (read-only) \??\V: rb.exe File opened (read-only) \??\A: rb.exe File opened (read-only) \??\B: rb.exe File opened (read-only) \??\L: rb.exe File opened (read-only) \??\R: rb.exe File opened (read-only) \??\T: rb.exe File opened (read-only) \??\U: rb.exe File opened (read-only) \??\E: rb.exe File opened (read-only) \??\M: rb.exe File opened (read-only) \??\N: rb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe 4496 rb.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1372 wmic.exe Token: SeSecurityPrivilege 1372 wmic.exe Token: SeTakeOwnershipPrivilege 1372 wmic.exe Token: SeLoadDriverPrivilege 1372 wmic.exe Token: SeSystemProfilePrivilege 1372 wmic.exe Token: SeSystemtimePrivilege 1372 wmic.exe Token: SeProfSingleProcessPrivilege 1372 wmic.exe Token: SeIncBasePriorityPrivilege 1372 wmic.exe Token: SeCreatePagefilePrivilege 1372 wmic.exe Token: SeBackupPrivilege 1372 wmic.exe Token: SeRestorePrivilege 1372 wmic.exe Token: SeShutdownPrivilege 1372 wmic.exe Token: SeDebugPrivilege 1372 wmic.exe Token: SeSystemEnvironmentPrivilege 1372 wmic.exe Token: SeRemoteShutdownPrivilege 1372 wmic.exe Token: SeUndockPrivilege 1372 wmic.exe Token: SeManageVolumePrivilege 1372 wmic.exe Token: 33 1372 wmic.exe Token: 34 1372 wmic.exe Token: 35 1372 wmic.exe Token: 36 1372 wmic.exe Token: SeIncreaseQuotaPrivilege 4368 wmic.exe Token: SeSecurityPrivilege 4368 wmic.exe Token: SeTakeOwnershipPrivilege 4368 wmic.exe Token: SeLoadDriverPrivilege 4368 wmic.exe Token: SeSystemProfilePrivilege 4368 wmic.exe Token: SeSystemtimePrivilege 4368 wmic.exe Token: SeProfSingleProcessPrivilege 4368 wmic.exe Token: SeIncBasePriorityPrivilege 4368 wmic.exe Token: SeCreatePagefilePrivilege 4368 wmic.exe Token: SeBackupPrivilege 4368 wmic.exe Token: SeRestorePrivilege 4368 wmic.exe Token: SeShutdownPrivilege 4368 wmic.exe Token: SeDebugPrivilege 4368 wmic.exe Token: SeSystemEnvironmentPrivilege 4368 wmic.exe Token: SeRemoteShutdownPrivilege 4368 wmic.exe Token: SeUndockPrivilege 4368 wmic.exe Token: SeManageVolumePrivilege 4368 wmic.exe Token: 33 4368 wmic.exe Token: 34 4368 wmic.exe Token: 35 4368 wmic.exe Token: 36 4368 wmic.exe Token: SeIncreaseQuotaPrivilege 4732 wmic.exe Token: SeSecurityPrivilege 4732 wmic.exe Token: SeTakeOwnershipPrivilege 4732 wmic.exe Token: SeLoadDriverPrivilege 4732 wmic.exe Token: SeSystemProfilePrivilege 4732 wmic.exe Token: SeSystemtimePrivilege 4732 wmic.exe Token: SeProfSingleProcessPrivilege 4732 wmic.exe Token: SeIncBasePriorityPrivilege 4732 wmic.exe Token: SeCreatePagefilePrivilege 4732 wmic.exe Token: SeBackupPrivilege 4732 wmic.exe Token: SeRestorePrivilege 4732 wmic.exe Token: SeShutdownPrivilege 4732 wmic.exe Token: SeDebugPrivilege 4732 wmic.exe Token: SeSystemEnvironmentPrivilege 4732 wmic.exe Token: SeRemoteShutdownPrivilege 4732 wmic.exe Token: SeUndockPrivilege 4732 wmic.exe Token: SeManageVolumePrivilege 4732 wmic.exe Token: 33 4732 wmic.exe Token: 34 4732 wmic.exe Token: 35 4732 wmic.exe Token: 36 4732 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4496 wrote to memory of 1372 4496 rb.exe 84 PID 4496 wrote to memory of 1372 4496 rb.exe 84 PID 4496 wrote to memory of 1372 4496 rb.exe 84 PID 4496 wrote to memory of 4368 4496 rb.exe 87 PID 4496 wrote to memory of 4368 4496 rb.exe 87 PID 4496 wrote to memory of 4368 4496 rb.exe 87 PID 4496 wrote to memory of 4732 4496 rb.exe 89 PID 4496 wrote to memory of 4732 4496 rb.exe 89 PID 4496 wrote to memory of 4732 4496 rb.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rb.exe"C:\Users\Admin\AppData\Local\Temp\rb.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4496 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2424
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5ae286ff258c5ec1d15a4fd3f64875d5b
SHA1576b9e76e385b389f859ee4bde2d12776bbaedca
SHA256ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769
SHA512f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b
-
Filesize
536B
MD5d5f24532e4368a8bbb28d98721629a66
SHA13c013bef72fd3b125af8e32a7932b605ee49da9e
SHA256a9824b3f8650d33df863a3565f46c24ce950674a6ea5bbd972d88d062e69d1c0
SHA512407bd803d254887c9ae56c8f5d2a3ad9bfc4c72d149af7277c7d3be20dd23ecea53c8c817871f9c9fb273c78a197e4e4b4014dc533a985b1a8609d37258df81b
-
Filesize
5KB
MD57321b09180076ae68af78fec2ff00d77
SHA148fac87d9ae820e99f1dc8e08b25d8455dcd87fa
SHA25650d9a45212191a9607ab40c4b0a9727ca5847508ae063e2774b7d3a02b9e7196
SHA512e37cdec5231122ce4b96913591696f18d14b4f3e3f8763c5742fca6962e18ebcebf855fe231db354adaf3b2bb5c4eb9f012ea86fcdda8ae2f41933d84bf0390e